Analysis

  • max time kernel
    45s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 11:42

General

  • Target

    03c8fe9384be1b196bc0ac3fd578a16110fa73e16e64dda94ef6b93ee97cb998.exe

  • Size

    979KB

  • MD5

    23fe7f45473cb509c65b8e7d62210b40

  • SHA1

    66842fba0fd099612c0b864ed145b17dea7360a9

  • SHA256

    03c8fe9384be1b196bc0ac3fd578a16110fa73e16e64dda94ef6b93ee97cb998

  • SHA512

    5b79c781a0d3e60dcfc4461414023fabffba62b0247129dc7e673a645e81af9680b9c5f7a7df88d7193a4d019f87db1beab957746e7247888bfb69a66ade74d6

  • SSDEEP

    12288:X/I8SxX6H5G+d3+Q/lbJwgXt06doUe2LDdX7G4oWZqCt5MOxz2IhR7LwQSX3fw1k:MuGW7zdx5XJZUAi/Xvo1f7sr8

Malware Config

Signatures

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03c8fe9384be1b196bc0ac3fd578a16110fa73e16e64dda94ef6b93ee97cb998.exe
    "C:\Users\Admin\AppData\Local\Temp\03c8fe9384be1b196bc0ac3fd578a16110fa73e16e64dda94ef6b93ee97cb998.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:852
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        /scomma "C:\Users\Admin\AppData\Local\Temp\tmp.ini"
        3⤵
          PID:1160

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/852-55-0x0000000000400000-0x000000000049B000-memory.dmp

      Filesize

      620KB

    • memory/852-67-0x0000000000400000-0x000000000049B000-memory.dmp

      Filesize

      620KB

    • memory/1160-61-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/1160-65-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/1160-66-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/1160-68-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/1160-69-0x0000000000400000-0x0000000000453000-memory.dmp

      Filesize

      332KB

    • memory/1600-54-0x00000000752B1000-0x00000000752B3000-memory.dmp

      Filesize

      8KB

    • memory/1600-58-0x0000000074100000-0x00000000746AB000-memory.dmp

      Filesize

      5.7MB

    • memory/1600-70-0x0000000074100000-0x00000000746AB000-memory.dmp

      Filesize

      5.7MB